• 제목/요약/키워드: Internet Round

검색결과 162건 처리시간 0.024초

라운드-로빈 홈 앤드 어웨이 스포츠 리그 대진표 작성 정규형 라틴 방진 알고리즘 (Canonical Latin Square Algorithm for Round-Robin Home-and-Away Sports Leagues Scheduling)

  • 이상운
    • 한국인터넷방송통신학회논문지
    • /
    • 제18권4호
    • /
    • pp.177-182
    • /
    • 2018
  • 최소 제동 수를 갖는 홈 앤드 어웨이 라운드-로빈 경기일정 대진표를 작성하는 문제는 매우 어려워 NP-난제로 알려져 있다. 본 논문에서는 임의의 팀 수 n에 대해서도 항상 동일한 패턴으로 경기일정 대진표를 O(n) 수행 복잡도로 컴퓨터 프로그램 도움 없이 직접 손으로 작성할 수 있는 알고리즘을 제안하였다. 제안된 알고리즘은 n=even 팀에 대해 $n{\times}n$ 정규형 라틴 방진을 작성하여 대진표를 작성하고, 최소 제동 수가 n-2 가 되도록 홈-어웨이를 배정하였다. 또한, n=odd에 대해서는 n=even 결과에서 최대 제동 수를 갖는 n번째 팀을 삭제하는 방법으로 제동이 전혀 없는 대진표를 작성하였다.

Deep Learning Assisted Differential Cryptanalysis for the Lightweight Cipher SIMON

  • Tian, Wenqiang;Hu, Bin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권2호
    • /
    • pp.600-616
    • /
    • 2021
  • SIMON and SPECK are two families of lightweight block ciphers that have excellent performance on hardware and software platforms. At CRYPTO 2019, Gohr first introduces the differential cryptanalysis based deep learning on round-reduced SPECK32/64, and finally reduces the remaining security of 11-round SPECK32/64 to roughly 38 bits. In this paper, we are committed to evaluating the safety of SIMON cipher under the neural differential cryptanalysis. We firstly prove theoretically that SIMON is a non-Markov cipher, which means that the results based on conventional differential cryptanalysis may be inaccurate. Then we train a residual neural network to get the 7-, 8-, 9-round neural distinguishers for SIMON32/64. To prove the effectiveness for our distinguishers, we perform the distinguishing attack and key-recovery attack against 15-round SIMON32/64. The results show that the real ciphertexts can be distinguished from random ciphertexts with a probability close to 1 only by 28.7 chosen-plaintext pairs. For the key-recovery attack, the correct key was recovered with a success rate of 23%, and the data complexity and computation complexity are as low as 28 and 220.1 respectively. All the results are better than the existing literature. Furthermore, we briefly discussed the effect of different residual network structures on the training results of neural distinguishers. It is hoped that our findings will provide some reference for future research.

An Upper Bound of the Longest Impossible Differentials of Several Block Ciphers

  • Han, Guoyong;Zhang, Wenying;Zhao, Hongluan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권1호
    • /
    • pp.435-451
    • /
    • 2019
  • Impossible differential cryptanalysis is an essential cryptanalytic technique and its key point is whether there is an impossible differential path. The main factor of influencing impossible differential cryptanalysis is the length of the rounds of the impossible differential trail because the attack will be more close to the real encryption algorithm with the number becoming longer. We provide the upper bound of the longest impossible differential trails of several important block ciphers. We first analyse the national standard of the Russian Federation in 2015, Kuznyechik, which utilizes the 16-byte LFSR to achieve the linear transformation. We conclude that there is no any 3-round impossible differential trail of the Kuznyechik without the consideration of the specific S-boxes. Then we ascertain the longest impossible differential paths of several other important block ciphers by using the matrix method which can be extended to many other block ciphers. As a result, we show that, unless considering the details of the S-boxes, there is no any more than or equal to 5-round, 7-round and 9-round impossible differential paths for KLEIN, Midori64 and MIBS respectively.

DABC: A dynamic ARX-based lightweight block cipher with high diffusion

  • Wen, Chen;Lang, Li;Ying, Guo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권1호
    • /
    • pp.165-184
    • /
    • 2023
  • The ARX-based lightweight block cipher is widely used in resource-constrained IoT devices due to fast and simple operation of software and hardware platforms. However, there are three weaknesses to ARX-based lightweight block ciphers. Firstly, only half of the data can be changed in one round. Secondly, traditional ARX-based lightweight block ciphers are static structures, which provide limited security. Thirdly, it has poor diffusion when the initial plaintext and key are all 0 or all 1. This paper proposes a new dynamic ARX-based lightweight block cipher to overcome these weaknesses, called DABC. DABC can change all data in one round, which overcomes the first weakness. This paper combines the key and the generalized two-dimensional cat map to construct a dynamic permutation layer P1, which improves the uncertainty between different rounds of DABC. The non-linear component of the round function alternately uses NAND gate and AND gate to increase the complexity of the attack, which overcomes the third weakness. Meanwhile, this paper proposes the round-based architecture of DABC and conducted ASIC and FPGA implementation. The hardware results show that DABC has less hardware resource and high throughput. Finally, the safety evaluation results show that DABC has a good avalanche effect and security.

신경회로망 예측 알고리즘을 적용한 TCP-Friednly 제어 방법 (A TCP-Friendly Control Method using Neural Network Prediction Algorithm)

  • 유성구;정길도
    • 대한전기학회:학술대회논문집
    • /
    • 대한전기학회 2006년도 심포지엄 논문집 정보 및 제어부문
    • /
    • pp.105-107
    • /
    • 2006
  • As internet streaming data increase, transport protocol such as TCP, TGP-Friendly is important to study control transmission rate and share of Internet bandwidth. In this paper, we propose a TCP-Friendly protocol using Neural Network for media delivery over wired Internet which has various traffic size(PTFRC). PTFRC can effectively send streaming data when occur congestion and predict one-step ahead round trip time and packet loss rate. A multi-layer perceptron structure is used as the prediction model, and the Levenberg-Marquardt algorithm is used as a traning algorithm. The performance of the PTFRC was evaluated by the share of Bandwidth and packet loss rate with various protocols.

  • PDF

Zero-Correlation Linear Cryptanalysis of Reduced Round ARIA with Partial-sum and FFT

  • Yi, Wen-Tan;Chen, Shao-Zhen;Wei, Kuan-Yang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권1호
    • /
    • pp.280-295
    • /
    • 2015
  • Block cipher ARIA was first proposed by some South Korean experts in 2003, and later, it was established as a Korean Standard block cipher algorithm by Korean Agency for Technology and Standards. In this paper, we focus on the security evaluation of ARIA block cipher against the recent zero-correlation linear cryptanalysis. In addition, Partial-sum technique and FFT (Fast Fourier Transform) technique are used to speed up the cryptanalysis, respectively. We first introduce some 4-round linear approximations of ARIA with zero-correlation, and then present some key-recovery attacks on 6/7-round ARIA-128/256 with the Partial-sum technique and FFT technique. The key-recovery attack with Partial-sum technique on 6-round ARIA-128 needs $2^{123.6}$ known plaintexts (KPs), $2^{121}$ encryptions and $2^{90.3}$ bytes memory, and the attack with FFT technique requires $2^{124.1}$ KPs, $2^{121.5}$ encryptions and $2^{90.3}$ bytes memory. Moreover, applying Partial-sum technique, we can attack 7-round ARIA-256 with $2^{124.6}$ KPs, $2^{203.5}$ encryptions and $2^{152}$ bytes memory and 7-round ARIA-256 employing FFT technique, requires $2^{124.7}$ KPs, $2^{209.5}$ encryptions and $2^{152}$ bytes memory. Our results are the first zero-correlation linear cryptanalysis results on ARIA.

축소 마스킹이 적용된 경량 블록 암호 알고리즘 SIMON 패밀리에 대한 부채널 공격 (Side Channel Attacks on SIMON Family with Reduced Masked Rounds)

  • 김지훈;홍기원;김소람;조재형;김종성
    • 정보보호학회논문지
    • /
    • 제27권4호
    • /
    • pp.923-941
    • /
    • 2017
  • 부채널 공격은 암호 장비의 물리적인 정보를 기반으로 내장된 암호 알고리즘을 공격하는 방법이다. 대표적인 부채널 공격 대응방법인 마스킹 기법은 암호 알고리즘의 라운드 중간 값에 임의의 마스킹 값을 연산하는 방법이다. 하지만 암호 알고리즘의 모든 라운드에 마스킹 연산이 적용되면 암호화 과정에 과부하가 발생 할 수 있다. 따라서 IoT(Internet of Things), 웨어러블 디바이스 등과 같은 경량 장비에는 마스킹 기법을 암호 알고리즘의 일부 라운드에만 적용하는 축소 마스킹 기법을 사용하는 것이 현실적이다. 본 논문에서는 축소 마스킹 기법이 적용된 SIMON 패밀리에 대한 해밍 웨이트 필터링을 이용한 공격 방법을 소개하고, 실제 프로그래밍을 통해 첫 라운드 키 복구가 가능함을 보인다.

Direct Share: Photo Management System Based on Round-robin Concept-driven User Preference Feedback

  • Song, Tae-Houn;Jeong, Soon-Mook;Kim, Hyung-Min;Kwon, Key-Ho;Jeon, Jae-Wook
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제5권7호
    • /
    • pp.1346-1367
    • /
    • 2011
  • As the size of camera modules is decreasing and as the computing performance of portable devices is improving, taking photos has become a part of daily life. However, existing photo management programs and products that manage such photos still require extensive user effort to facilitate the sharing and browsing of images. It is especially difficult for novice users to manage and share photos. In this paper, we develop a round-robin concept-driven user preference feedback mechanism for achieving direct photo sharing, instant display, and easy management using optimized user controls and user preference-driven classification. Compared with commercial photo management systems, our proposed solution provides new features: optimized user controls, direct sharing and instant display, and user preference feedback driven classification. These new features boost the round-robin concept-driven user preference feedback. This paper proposes a photo finder that automatically searches for photos in storage spaces or cameras. The proposed photo finder relies on user preference feedback to share photos by leveraging user preferences, and the round-robin connection transmits photos to the family's digital photo frame or web album by arbiter. The proposed method saves time and spares users the effort required for photo management. Moreover, this method does not merely direct photo sharing and simple photo management, but it also increases the satisfaction level of users viewing the photos.

New Analysis of Reduced-Version of Piccolo in the Single-Key Scenario

  • Liu, Ya;Cheng, Liang;Zhao, Fengyu;Su, Chunhua;Liu, Zhiqiang;Li, Wei;Gu, Dawu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권9호
    • /
    • pp.4727-4741
    • /
    • 2019
  • The lightweight block cipher Piccolo adopts Generalized Feistel Network structure with 64 bits of block size. Its key supports 80 bits or 128 bits, expressed by Piccolo-80 or Piccolo-128, respectively. In this paper, we exploit the security of reduced version of Piccolo from the first round with the pre-whitening layer, which shows the vulnerability of original Piccolo. As a matter of fact, we first study some linear relations among the round subkeys and the properties of linear layer. Based on them, we evaluate the security of Piccolo-80/128 against the meet-in-the-middle attack. Finally, we attack 13 rounds of Piccolo-80 by applying a 5-round distinguisher, which requires $2^{44}$ chosen plaintexts, $2^{67.39}$ encryptions and $2^{64.91}$ blocks, respectively. Moreover, we also attack 17 rounds of Piccolo-128 by using a 7-round distinguisher, which requires $2^{44}$ chosen plaintexts, $2^{126}$ encryptions and $2^{125.49}$ blocks, respectively. Compared with the previous cryptanalytic results, our results are the currently best ones if considering Piccolo from the first round with the pre-whitening layer.

일반화된 철학자 만찬 문제의 교착상태 예방 알고리즘 (Algorithm for Deadlock Prevention of Generalized Philosophers' Dining Problem)

  • 이상운
    • 한국인터넷방송통신학회논문지
    • /
    • 제23권2호
    • /
    • pp.73-78
    • /
    • 2023
  • 식사하는 철학자 문제는 5명의 철학자(프로세서)들이 원형 탁자에 둘러 앉아 함께 스파게티(또는 국수) 식사를 하는데 있어 자신의 양쪽에 있는 젓가락(자원) 한 쌍(2개)을 모두 가져야만 식사가 가능한 경우로 모든 철학자가 우측의 젓가락 1개씩 모두 가진 경우 아무도 식사를 못하는 교착상태(deadlock)를 해결하는 문제이다. 교착상태는 병행 시스템(concurrent system)에서 빈번히 발생하는 문제로 현행 운영체제(OS)에서는 이를 예방하는 방법은 채택되지 않고 있다. 본 논문은 2≤n≤∞의 모든 프로세서들이 다중 병행(parallel concurrency)처리 능력을 갖고 있는 OS에서 교착상태를 전혀 유발하지 않는 묘책을 제안한다. 제안된 방법은 ⌊n/2⌋개의 홀수 프로세서들이 그룹을 형성하여 동시에 수행하는 방법으로 실행이 종료되면 다음 프로세서로 우측 이동(shift right)시키는 그룹 라운드-로빈 방법이다. 제안된 방법은 1-라운드의 모든 프로세서를 실행시키려면 짝수 프로세서인 경우 2회, 홀수 프로세서는 3회를 수행하면 되고, n회를 수행하면 짝수 프로세서인 경우는 n/2회, 홀수 프로세서는 (n-1)/2회를 수행하는 방식이다.